From 8e3de337f4bfea0579e5f45e04910cf5900db04a Mon Sep 17 00:00:00 2001 From: Matthias Clasen Date: Apr 18 2008 22:56:24 +0000 Subject: Uninvasive HIG approximations --- diff --git a/policycoreutils-gui.patch b/policycoreutils-gui.patch index 44484ad..d4fbca6 100644 --- a/policycoreutils-gui.patch +++ b/policycoreutils-gui.patch @@ -1,6 +1,6 @@ -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.46/gui/booleansPage.py ---- nsapolicycoreutils/gui/booleansPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.46/gui/booleansPage.py 2008-04-06 08:09:08.000000000 -0400 +diff -up /dev/null policycoreutils-2.0.46/gui/booleansPage.py +--- /dev/null 2008-04-18 15:30:34.773004687 -0400 ++++ policycoreutils-2.0.46/gui/booleansPage.py 2008-04-18 13:24:17.000000000 -0400 @@ -0,0 +1,230 @@ +# +# booleansPage.py - GUI for Booleans page in system-config-securitylevel @@ -232,9 +232,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py poli + self.load(self.filter) + return True + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.46/gui/fcontextPage.py ---- nsapolicycoreutils/gui/fcontextPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.46/gui/fcontextPage.py 2008-04-06 08:09:08.000000000 -0400 +diff -up /dev/null policycoreutils-2.0.46/gui/fcontextPage.py +--- /dev/null 2008-04-18 15:30:34.773004687 -0400 ++++ policycoreutils-2.0.46/gui/fcontextPage.py 2008-04-18 13:24:17.000000000 -0400 @@ -0,0 +1,217 @@ +## fcontextPage.py - show selinux mappings +## Copyright (C) 2006 Red Hat, Inc. @@ -453,9 +453,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py poli + self.store.set_value(iter, SPEC_COL, fspec) + self.store.set_value(iter, FTYPE_COL, ftype) + self.store.set_value(iter, TYPE_COL, "%s:%s" % (type, mls)) -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.46/gui/loginsPage.py ---- nsapolicycoreutils/gui/loginsPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.46/gui/loginsPage.py 2008-04-06 08:09:08.000000000 -0400 +diff -up /dev/null policycoreutils-2.0.46/gui/loginsPage.py +--- /dev/null 2008-04-18 15:30:34.773004687 -0400 ++++ policycoreutils-2.0.46/gui/loginsPage.py 2008-04-18 13:24:17.000000000 -0400 @@ -0,0 +1,185 @@ +## loginsPage.py - show selinux mappings +## Copyright (C) 2006 Red Hat, Inc. @@ -642,9 +642,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policy + self.store.set_value(iter, 1, seuser) + self.store.set_value(iter, 2, seobject.translate(serange)) + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.46/gui/Makefile ---- nsapolicycoreutils/gui/Makefile 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.46/gui/Makefile 2008-04-06 08:09:08.000000000 -0400 +diff -up /dev/null policycoreutils-2.0.46/gui/Makefile +--- /dev/null 2008-04-18 15:30:34.773004687 -0400 ++++ policycoreutils-2.0.46/gui/Makefile 2008-04-18 13:24:17.000000000 -0400 @@ -0,0 +1,34 @@ +# Installation directories. +PREFIX ?= ${DESTDIR}/usr @@ -680,9 +680,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreu +indent: + +relabel: -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.46/gui/mappingsPage.py ---- nsapolicycoreutils/gui/mappingsPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.46/gui/mappingsPage.py 2008-04-06 08:09:08.000000000 -0400 +diff -up /dev/null policycoreutils-2.0.46/gui/mappingsPage.py +--- /dev/null 2008-04-18 15:30:34.773004687 -0400 ++++ policycoreutils-2.0.46/gui/mappingsPage.py 2008-04-18 13:24:17.000000000 -0400 @@ -0,0 +1,56 @@ +## mappingsPage.py - show selinux mappings +## Copyright (C) 2006 Red Hat, Inc. @@ -740,9 +740,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py poli + for k in keys: + print "%-25s %-25s %-25s" % (k, dict[k][0], translate(dict[k][1])) + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.46/gui/modulesPage.py ---- nsapolicycoreutils/gui/modulesPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.46/gui/modulesPage.py 2008-04-06 08:09:08.000000000 -0400 +diff -up /dev/null policycoreutils-2.0.46/gui/modulesPage.py +--- /dev/null 2008-04-18 15:30:34.773004687 -0400 ++++ policycoreutils-2.0.46/gui/modulesPage.py 2008-04-18 13:24:17.000000000 -0400 @@ -0,0 +1,195 @@ +## modulesPage.py - show selinux mappings +## Copyright (C) 2006 Red Hat, Inc. @@ -939,10 +939,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py polic + + + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policycoreutils-2.0.46/gui/polgen.glade ---- nsapolicycoreutils/gui/polgen.glade 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.46/gui/polgen.glade 2008-04-06 08:09:08.000000000 -0400 -@@ -0,0 +1,3221 @@ +diff -up /dev/null policycoreutils-2.0.46/gui/polgen.glade +--- /dev/null 2008-04-18 15:30:34.773004687 -0400 ++++ policycoreutils-2.0.46/gui/polgen.glade 2008-04-18 18:50:51.000000000 -0400 +@@ -0,0 +1,3282 @@ + + + @@ -1031,6 +1031,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + ++ 12 + True + SELinux Policy Generation Tool + GTK_WINDOW_TOPLEVEL @@ -1050,13 +1051,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + True + False -+ 0 ++ 18 + + + + True + False -+ True ++ False + GTK_POS_TOP + False + False @@ -1065,7 +1066,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + True + GNOME_EDGE_START -+ SELinux Policy Generation Druid ++ SELinux Policy Generation Tool + This tool can be used to generate a policy framework, to confine applications or users using SELinux. + +The tool generates: @@ -1083,7 +1084,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + True -+ label25 ++ label25 + False + False + GTK_JUSTIFY_LEFT @@ -1111,7 +1112,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + -+ 16 ++ 18 + True + False + 6 @@ -1126,32 +1127,75 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + True + False -+ 0 ++ 12 + + -+ ++ + True -+ 0 -+ 0.5 -+ GTK_SHADOW_NONE ++ False ++ 6 + + -+ ++ + True -+ 0.5 ++ <b>Applications</b> ++ False ++ True ++ GTK_JUSTIFY_LEFT ++ False ++ False ++ 0 + 0.5 -+ 1 -+ 1 -+ 0 -+ 0 -+ 12 -+ 0 ++ 0 ++ 0 ++ PANGO_ELLIPSIZE_NONE ++ -1 ++ False ++ 0 ++ ++ ++ 0 ++ False ++ False ++ ++ ++ ++ ++ ++ True ++ False ++ 0 ++ ++ ++ ++ True ++ ++ False ++ False ++ GTK_JUSTIFY_LEFT ++ False ++ False ++ 0.5 ++ 0.5 ++ 0 ++ 0 ++ PANGO_ELLIPSIZE_NONE ++ -1 ++ False ++ 0 ++ ++ ++ 0 ++ False ++ False ++ ++ + + + + True + False -+ 0 ++ 6 + + + @@ -1236,20 +1280,43 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + ++ ++ 0 ++ True ++ True ++ + + ++ ++ 0 ++ True ++ True ++ + ++ ++ ++ 0 ++ True ++ True ++ ++ ++ ++ ++ ++ True ++ False ++ 6 + + -+ ++ + True -+ <b>Applications</b> ++ <b>Login Users</b> + False + True + GTK_JUSTIFY_LEFT + False + False -+ 0.5 ++ 0 + 0.5 + 0 + 0 @@ -1259,41 +1326,48 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + 0 + + -+ label_item ++ 0 ++ False ++ False + + -+ -+ -+ 0 -+ True -+ True -+ -+ -+ -+ -+ -+ True -+ 0 -+ 0.5 -+ GTK_SHADOW_NONE + + -+ ++ + True -+ 0.5 -+ 0.5 -+ 1 -+ 1 -+ 0 -+ 0 -+ 12 -+ 0 ++ False ++ 0 ++ ++ ++ ++ True ++ ++ False ++ False ++ GTK_JUSTIFY_LEFT ++ False ++ False ++ 0.5 ++ 0.5 ++ 0 ++ 0 ++ PANGO_ELLIPSIZE_NONE ++ -1 ++ False ++ 0 ++ ++ ++ 0 ++ False ++ False ++ ++ + + + + True + False -+ 0 ++ 6 + + + @@ -1307,7 +1381,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + False + False + True -+ init_radiobutton + + + 0 @@ -1328,7 +1401,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + False + False + True -+ init_radiobutton ++ existing_user_radiobutton + + + 0 @@ -1349,7 +1422,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + False + False + True -+ init_radiobutton ++ existing_user_radiobutton + + + 0 @@ -1370,7 +1443,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + False + False + True -+ init_radiobutton ++ existing_user_radiobutton + + + 0 @@ -1391,7 +1464,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + False + False + True -+ init_radiobutton ++ existing_user_radiobutton + + + 0 @@ -1400,20 +1473,43 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + ++ ++ 0 ++ True ++ True ++ + + ++ ++ 0 ++ True ++ True ++ + ++ ++ ++ 0 ++ True ++ True ++ ++ ++ ++ ++ ++ True ++ False ++ 6 + + -+ ++ + True -+ <b>Login Users</b> ++ <b>Root Users</b> + False + True + GTK_JUSTIFY_LEFT + False + False -+ 0.5 ++ 0 + 0.5 + 0 + 0 @@ -1423,38 +1519,45 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + 0 + + -+ label_item ++ 0 ++ False ++ False + + -+ -+ -+ 0 -+ True -+ True -+ -+ -+ -+ -+ -+ True -+ 0 -+ 0.5 -+ GTK_SHADOW_NONE + + -+ ++ + True -+ 0.5 -+ 0.5 -+ 1 -+ 1 -+ 0 -+ 0 -+ 12 -+ 0 ++ False ++ 0 ++ ++ ++ ++ True ++ ++ False ++ False ++ GTK_JUSTIFY_LEFT ++ False ++ False ++ 0.5 ++ 0.5 ++ 0 ++ 0 ++ PANGO_ELLIPSIZE_NONE ++ -1 ++ False ++ 0 ++ ++ ++ 0 ++ False ++ False ++ ++ + + -+ ++ + True + False + 0 @@ -1471,7 +1574,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + False + False + True -+ init_radiobutton + + + 0 @@ -1480,30 +1582,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + ++ ++ 0 ++ True ++ True ++ + + -+ -+ -+ -+ -+ True -+ <b>Root Users</b> -+ False -+ True -+ GTK_JUSTIFY_LEFT -+ False -+ False -+ 0.5 -+ 0.5 -+ 0 -+ 0 -+ PANGO_ELLIPSIZE_NONE -+ -1 -+ False -+ 0 -+ + -+ label_item ++ 0 ++ True ++ True + + + @@ -1539,7 +1628,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + True -+ label26 ++ label26 + False + False + GTK_JUSTIFY_LEFT @@ -1566,7 +1655,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + -+ 16 ++ 18 + True + False + 6 @@ -1577,8 +1666,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + 3 + 3 + False -+ 0 -+ 5 ++ 6 ++ 12 + + + @@ -1788,7 +1877,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + True -+ label28 ++ label28 + False + False + GTK_JUSTIFY_LEFT @@ -1815,7 +1904,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + -+ 16 ++ 18 + True + False + 6 @@ -1824,8 +1913,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + True + True -+ GTK_POLICY_ALWAYS -+ GTK_POLICY_ALWAYS ++ GTK_POLICY_AUTOMATIC ++ GTK_POLICY_AUTOMATIC + GTK_SHADOW_IN + GTK_CORNER_TOP_LEFT + @@ -1862,7 +1951,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + True -+ label28 ++ label28 + False + False + GTK_JUSTIFY_LEFT @@ -1889,7 +1978,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + -+ 16 ++ 18 + True + False + 6 @@ -1898,8 +1987,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + True + True -+ GTK_POLICY_ALWAYS -+ GTK_POLICY_ALWAYS ++ GTK_POLICY_AUTOMATIC ++ GTK_POLICY_AUTOMATIC + GTK_SHADOW_IN + GTK_CORNER_TOP_LEFT + @@ -1936,7 +2025,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + True -+ label30 ++ label30 + False + False + GTK_JUSTIFY_LEFT @@ -1963,7 +2052,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + -+ 16 ++ 18 + True + False + 6 @@ -1972,8 +2061,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + True + True -+ GTK_POLICY_ALWAYS -+ GTK_POLICY_ALWAYS ++ GTK_POLICY_AUTOMATIC ++ GTK_POLICY_AUTOMATIC + GTK_SHADOW_IN + GTK_CORNER_TOP_LEFT + @@ -2010,7 +2099,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + True -+ label31 ++ label31 + False + False + GTK_JUSTIFY_LEFT @@ -2037,7 +2126,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + -+ 16 ++ 18 + True + False + 6 @@ -2046,8 +2135,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + True + True -+ GTK_POLICY_ALWAYS -+ GTK_POLICY_ALWAYS ++ GTK_POLICY_AUTOMATIC ++ GTK_POLICY_AUTOMATIC + GTK_SHADOW_IN + GTK_CORNER_TOP_LEFT + @@ -2084,7 +2173,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + True -+ label32 ++ label32 + False + False + GTK_JUSTIFY_LEFT @@ -2111,7 +2200,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + -+ 16 ++ 18 + True + False + 6 @@ -2120,8 +2209,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + True + True -+ GTK_POLICY_ALWAYS -+ GTK_POLICY_ALWAYS ++ GTK_POLICY_AUTOMATIC ++ GTK_POLICY_AUTOMATIC + GTK_SHADOW_IN + GTK_CORNER_TOP_LEFT + @@ -2158,7 +2247,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + True -+ label33 ++ label33 + False + False + GTK_JUSTIFY_LEFT @@ -2185,46 +2274,89 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + -+ 16 ++ 18 + True + False -+ 6 ++ 18 + + -+ ++ + True -+ 0 -+ 0.5 -+ GTK_SHADOW_NONE ++ False ++ 6 + + -+ ++ + True -+ 0.5 ++ <b>TCP Ports</b> ++ False ++ True ++ GTK_JUSTIFY_LEFT ++ False ++ False ++ 0 + 0.5 -+ 1 -+ 1 -+ 0 -+ 0 -+ 12 -+ 0 -+ ++ 0 ++ 0 ++ PANGO_ELLIPSIZE_NONE ++ -1 ++ False ++ 0 ++ ++ ++ 0 ++ False ++ False ++ ++ ++ ++ ++ ++ True ++ False ++ 0 ++ ++ ++ ++ True ++ ++ False ++ False ++ GTK_JUSTIFY_LEFT ++ False ++ False ++ 0.5 ++ 0.5 ++ 0 ++ 0 ++ PANGO_ELLIPSIZE_NONE ++ -1 ++ False ++ 0 ++ ++ ++ 0 ++ False ++ False ++ ++ ++ + -+ ++ + True + False -+ 0 ++ 6 + + -+ ++ + True + False -+ 0 ++ 12 + + + + True -+ Allows confined application/user role to bind to any tcp port ++ Allows confined application/user role to bind to any udp port + True + All + True @@ -2244,7 +2376,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + True -+ Use this checkbutton if your app calls bindresvport with 0. ++ Allow application/user role to call bindresvport with 0. Binding to port 600-1024 + True + 600-1024 + True @@ -2264,9 +2396,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + True -+ Allow application/user role to bind to any tcp ports > 1024 ++ Enter a comma separated list of udp ports or ranges of ports that application/user role binds to. Example: 612, 650-660 + True -+ Unreserved Ports (> 1024) ++ Unreserved Ports (>1024) + True + GTK_RELIEF_NORMAL + True @@ -2289,13 +2421,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + -+ ++ + True + False -+ 0 ++ 12 + + -+ ++ + True + Select Ports + False @@ -2322,7 +2454,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + True -+ Enter a comma separated list of tcp ports or ranges of ports that application/user role binds to. Example: 612, 650-660 ++ Allows application/user role to bind to any udp ports > 1024 + True + True + True @@ -2346,20 +2478,43 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + ++ ++ 0 ++ True ++ True ++ + + ++ ++ 0 ++ True ++ True ++ + ++ ++ ++ 0 ++ False ++ True ++ ++ ++ ++ ++ ++ True ++ False ++ 6 + + -+ ++ + True -+ <b>TCP Ports</b> ++ <b>UDP Ports</b> + False + True + GTK_JUSTIFY_LEFT + False + False -+ 0.5 ++ 0 + 0.5 + 0 + 0 @@ -2369,47 +2524,54 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + 0 + + -+ label_item ++ 0 ++ False ++ False + + -+ -+ -+ 0 -+ True -+ True -+ -+ -+ -+ -+ -+ True -+ 0 -+ 0.5 -+ GTK_SHADOW_NONE + + -+ ++ + True -+ 0.5 -+ 0.5 -+ 1 -+ 1 -+ 0 -+ 0 -+ 12 -+ 0 ++ False ++ 0 ++ ++ ++ ++ True ++ ++ False ++ False ++ GTK_JUSTIFY_LEFT ++ False ++ False ++ 0.5 ++ 0.5 ++ 0 ++ 0 ++ PANGO_ELLIPSIZE_NONE ++ -1 ++ False ++ 0 ++ ++ ++ 0 ++ False ++ False ++ ++ + + -+ ++ + True + False -+ 0 ++ 6 + + -+ ++ + True + False -+ 0 ++ 12 + + + @@ -2479,13 +2641,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + -+ ++ + True + False -+ 0 ++ 12 + + -+ ++ + True + Select Ports + False @@ -2536,36 +2698,23 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + ++ ++ 0 ++ True ++ True ++ + + -+ -+ -+ -+ -+ True -+ <b>UDP Ports</b> -+ False -+ True -+ GTK_JUSTIFY_LEFT -+ False -+ False -+ 0.5 -+ 0.5 -+ 0 -+ 0 -+ PANGO_ELLIPSIZE_NONE -+ -1 -+ False -+ 0 -+ + -+ label_item ++ 0 ++ True ++ True + + + + + 0 -+ True ++ False + True + + @@ -2581,7 +2730,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + True -+ label34 ++ label34 + False + False + GTK_JUSTIFY_LEFT @@ -2608,119 +2757,135 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + -+ 16 ++ 18 + True + False -+ 6 ++ 18 + + -+ ++ + True -+ 0 -+ 0.5 -+ GTK_SHADOW_NONE ++ False ++ 6 + + -+ ++ + True -+ 0.5 ++ <b>TCP Ports</b> ++ False ++ True ++ GTK_JUSTIFY_LEFT ++ False ++ False ++ 0 + 0.5 -+ 1 -+ 1 -+ 0 -+ 0 -+ 12 -+ 0 ++ 0 ++ 0 ++ PANGO_ELLIPSIZE_NONE ++ -1 ++ False ++ 0 ++ ++ ++ 0 ++ False ++ False ++ ++ ++ ++ ++ ++ True ++ False ++ 0 ++ ++ ++ ++ True ++ ++ False ++ False ++ GTK_JUSTIFY_LEFT ++ False ++ False ++ 0.5 ++ 0.5 ++ 0 ++ 0 ++ PANGO_ELLIPSIZE_NONE ++ -1 ++ False ++ 0 ++ ++ ++ 0 ++ False ++ False ++ ++ + + -+ ++ + True + False -+ 0 ++ 12 + + -+ ++ + True -+ 0.5 -+ 0.5 -+ 1 -+ 1 -+ 0 -+ 0 -+ 12 -+ 0 -+ -+ -+ -+ True -+ False -+ 0 -+ -+ -+ -+ True -+ True -+ All -+ True -+ GTK_RELIEF_NORMAL -+ True -+ False -+ False -+ True -+ -+ -+ 10 -+ False -+ False -+ -+ ++ True ++ All ++ True ++ GTK_RELIEF_NORMAL ++ True ++ False ++ False ++ True ++ ++ ++ 10 ++ False ++ False ++ ++ + -+ -+ -+ True -+ Select Ports -+ False -+ False -+ GTK_JUSTIFY_LEFT -+ False -+ False -+ 0 -+ 0.5 -+ 0 -+ 0 -+ PANGO_ELLIPSIZE_NONE -+ -1 -+ False -+ 0 -+ -+ -+ 5 -+ False -+ False -+ -+ ++ ++ ++ True ++ Select Ports ++ False ++ False ++ GTK_JUSTIFY_LEFT ++ False ++ False ++ 0 ++ 0.5 ++ 0 ++ 0 ++ PANGO_ELLIPSIZE_NONE ++ -1 ++ False ++ 0 ++ ++ ++ 5 ++ False ++ False ++ ++ + -+ -+ -+ True -+ Enter a comma separated list of tcp ports or ranges of ports that application/user role connects to. Example: 612, 650-660 -+ True -+ True -+ True -+ 0 -+ -+ True -+ -+ False -+ -+ -+ 0 -+ True -+ True -+ -+ -+ -+ ++ ++ ++ True ++ Enter a comma separated list of tcp ports or ranges of ports that application/user role connects to. Example: 612, 650-660 ++ True ++ True ++ True ++ 0 ++ ++ True ++ ++ False + + + 0 @@ -2729,20 +2894,43 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + ++ ++ 0 ++ True ++ True ++ + + ++ ++ 0 ++ True ++ True ++ + ++ ++ ++ 0 ++ False ++ True ++ ++ ++ ++ ++ ++ True ++ False ++ 6 + + -+ ++ + True -+ <b>TCP Ports</b> ++ <b>UDP Ports</b> + False + True + GTK_JUSTIFY_LEFT + False + False -+ 0.5 ++ 0 + 0.5 + 0 + 0 @@ -2752,41 +2940,48 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + 0 + + -+ label_item ++ 0 ++ False ++ False + + -+ -+ -+ 0 -+ True -+ True -+ -+ -+ -+ -+ -+ True -+ 0 -+ 0.5 -+ GTK_SHADOW_NONE + + -+ ++ + True -+ 0.5 -+ 0.5 -+ 1 -+ 1 -+ 0 -+ 0 -+ 12 -+ 0 ++ False ++ 0 ++ ++ ++ ++ True ++ ++ False ++ False ++ GTK_JUSTIFY_LEFT ++ False ++ False ++ 0.5 ++ 0.5 ++ 0 ++ 0 ++ PANGO_ELLIPSIZE_NONE ++ -1 ++ False ++ 0 ++ ++ ++ 0 ++ False ++ False ++ ++ + + + + True + False -+ 0 ++ 12 + + + @@ -2852,36 +3047,23 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + ++ ++ 0 ++ True ++ True ++ + + -+ -+ -+ -+ -+ True -+ <b>UDP Ports</b> -+ False -+ True -+ GTK_JUSTIFY_LEFT -+ False -+ False -+ 0.5 -+ 0.5 -+ 0 -+ 0 -+ PANGO_ELLIPSIZE_NONE -+ -1 -+ False -+ 0 -+ + -+ label_item ++ 0 ++ True ++ True + + + + + 0 -+ True ++ False + True + + @@ -2897,7 +3079,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + True -+ label35 ++ label35 + False + False + GTK_JUSTIFY_LEFT @@ -2924,7 +3106,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + -+ 16 ++ 18 + True + False + 6 @@ -2933,7 +3115,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + True + False -+ 0 ++ 6 + + + @@ -3105,7 +3287,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + True -+ label51 ++ label51 + False + False + GTK_JUSTIFY_LEFT @@ -3132,289 +3314,235 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + -+ 16 ++ 18 + True + False + 6 + + -+ ++ + True -+ 0 -+ 0.5 -+ GTK_SHADOW_NONE ++ False ++ 12 + + -+ ++ + True -+ 0.5 -+ 0.5 -+ 1 -+ 1 -+ 0 -+ 0 -+ 12 -+ 0 ++ False ++ 6 + + -+ ++ + True -+ False -+ 0 ++ True ++ GTK_RELIEF_NORMAL ++ True ++ + + -+ ++ + True -+ False -+ 0 ++ 0.5 ++ 0.5 ++ 0 ++ 0 ++ 0 ++ 0 ++ 0 ++ 0 + + -+ ++ + True -+ True -+ GTK_RELIEF_NORMAL -+ True -+ ++ False ++ 2 + + -+ ++ + True ++ gtk-add ++ 4 + 0.5 + 0.5 -+ 0 -+ 0 -+ 0 -+ 0 -+ 0 -+ 0 -+ -+ -+ -+ True -+ False -+ 2 -+ -+ -+ -+ True -+ gtk-add -+ 4 -+ 0.5 -+ 0.5 -+ 0 -+ 0 -+ -+ -+ 0 -+ False -+ False -+ -+ -+ -+ -+ -+ True -+ Add File -+ True -+ False -+ GTK_JUSTIFY_LEFT -+ False -+ False -+ 0.5 -+ 0.5 -+ 0 -+ 0 -+ PANGO_ELLIPSIZE_NONE -+ -1 -+ False -+ 0 -+ -+ -+ 0 -+ False -+ False -+ -+ -+ -+ ++ 0 ++ 0 + ++ ++ 0 ++ False ++ False ++ + -+ -+ -+ 0 -+ False -+ False -+ -+ -+ -+ -+ -+ True -+ True -+ GTK_RELIEF_NORMAL -+ True -+ + + -+ ++ + True ++ Add File ++ True ++ False ++ GTK_JUSTIFY_LEFT ++ False ++ False + 0.5 + 0.5 -+ 0 -+ 0 -+ 0 -+ 0 -+ 0 -+ 0 -+ -+ -+ -+ True -+ False -+ 2 -+ -+ -+ -+ True -+ gtk-add -+ 4 -+ 0.5 -+ 0.5 -+ 0 -+ 0 -+ -+ -+ 0 -+ False -+ False -+ -+ -+ -+ -+ -+ True -+ Add Directory -+ True -+ False -+ GTK_JUSTIFY_LEFT -+ False -+ False -+ 0.5 -+ 0.5 -+ 0 -+ 0 -+ PANGO_ELLIPSIZE_NONE -+ -1 -+ False -+ 0 -+ -+ -+ 0 -+ False -+ False -+ -+ -+ -+ ++ 0 ++ 0 ++ PANGO_ELLIPSIZE_NONE ++ -1 ++ False ++ 0 + -+ -+ -+ -+ 0 -+ False -+ False -+ -+ -+ -+ -+ -+ True -+ True -+ gtk-delete -+ True -+ GTK_RELIEF_NORMAL -+ True -+ -+ ++ ++ 0 ++ False ++ False ++ ++ + -+ -+ 0 -+ False -+ False -+ + + -+ -+ 4 -+ False -+ True -+ + ++ ++ ++ 0 ++ False ++ False ++ ++ ++ ++ ++ ++ True ++ True ++ GTK_RELIEF_NORMAL ++ True ++ + + -+ ++ + True -+ True -+ GTK_POLICY_NEVER -+ GTK_POLICY_NEVER -+ GTK_SHADOW_IN -+ GTK_CORNER_TOP_LEFT ++ 0.5 ++ 0.5 ++ 0 ++ 0 ++ 0 ++ 0 ++ 0 ++ 0 + + -+ ++ + True -+ GTK_SHADOW_IN ++ False ++ 2 ++ ++ ++ ++ True ++ gtk-add ++ 4 ++ 0.5 ++ 0.5 ++ 0 ++ 0 ++ ++ ++ 0 ++ False ++ False ++ ++ + + -+ ++ + True -+ False -+ 0 -+ -+ -+ -+ True -+ True -+ GTK_POLICY_ALWAYS -+ GTK_POLICY_ALWAYS -+ GTK_SHADOW_IN -+ GTK_CORNER_TOP_LEFT -+ -+ -+ -+ True -+ Add Files/Directories that application will need to "Write" to. Pid Files, Log Files, /var/lib Files ... -+ True -+ False -+ False -+ False -+ True -+ False -+ False -+ False -+ -+ -+ -+ -+ 0 -+ True -+ True -+ -+ ++ Add Directory ++ True ++ False ++ GTK_JUSTIFY_LEFT ++ False ++ False ++ 0.5 ++ 0.5 ++ 0 ++ 0 ++ PANGO_ELLIPSIZE_NONE ++ -1 ++ False ++ 0 + ++ ++ 0 ++ False ++ False ++ + + + + -+ -+ 0 -+ True -+ True -+ + + ++ ++ 0 ++ False ++ False ++ ++ ++ ++ ++ ++ True ++ True ++ gtk-delete ++ True ++ GTK_RELIEF_NORMAL ++ True ++ ++ ++ ++ ++ 0 ++ False ++ False ++ ++ ++ ++ ++ 4 ++ False ++ False ++ ++ ++ ++ ++ ++ True ++ True ++ GTK_POLICY_AUTOMATIC ++ GTK_POLICY_AUTOMATIC ++ GTK_SHADOW_IN ++ GTK_CORNER_TOP_LEFT ++ ++ ++ ++ True ++ Add Files/Directories that application will need to "Write" to. Pid Files, Log Files, /var/lib Files ... ++ True ++ False ++ False ++ False ++ True ++ False ++ False ++ False ++ + + ++ ++ 0 ++ True ++ True ++ + + + @@ -3435,7 +3563,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + True -+ ++ label43 + False + False + GTK_JUSTIFY_LEFT @@ -3462,210 +3590,156 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + -+ 16 ++ 18 + True + False + 6 + + -+ ++ + True -+ 0 -+ 0.5 -+ GTK_SHADOW_NONE ++ False ++ 12 + + -+ ++ + True -+ 0.5 -+ 0.5 -+ 1 -+ 1 -+ 0 -+ 0 -+ 12 -+ 0 ++ False ++ 6 + + -+ ++ + True -+ False -+ 0 ++ True ++ GTK_RELIEF_NORMAL ++ True ++ + + -+ ++ + True -+ False -+ 0 ++ 0.5 ++ 0.5 ++ 0 ++ 0 ++ 0 ++ 0 ++ 0 ++ 0 + + -+ ++ + True -+ True -+ GTK_RELIEF_NORMAL -+ True -+ ++ False ++ 2 + + -+ ++ + True ++ gtk-add ++ 4 + 0.5 + 0.5 -+ 0 -+ 0 -+ 0 -+ 0 -+ 0 -+ 0 -+ -+ -+ -+ True -+ False -+ 2 -+ -+ -+ -+ True -+ gtk-add -+ 4 -+ 0.5 -+ 0.5 -+ 0 -+ 0 -+ -+ -+ 0 -+ False -+ False -+ -+ -+ -+ -+ -+ True -+ Add Boolean -+ True -+ False -+ GTK_JUSTIFY_LEFT -+ False -+ False -+ 0.5 -+ 0.5 -+ 0 -+ 0 -+ PANGO_ELLIPSIZE_NONE -+ -1 -+ False -+ 0 -+ -+ -+ 0 -+ False -+ False -+ -+ -+ -+ ++ 0 ++ 0 + ++ ++ 0 ++ False ++ False ++ + -+ -+ -+ 0 -+ False -+ False -+ -+ -+ -+ -+ -+ True -+ True -+ gtk-delete -+ True -+ GTK_RELIEF_NORMAL -+ True -+ -+ -+ -+ -+ 0 -+ False -+ False -+ -+ -+ -+ -+ 4 -+ False -+ True -+ -+ -+ -+ -+ -+ True -+ True -+ GTK_POLICY_NEVER -+ GTK_POLICY_NEVER -+ GTK_SHADOW_IN -+ GTK_CORNER_TOP_LEFT -+ -+ -+ -+ True -+ GTK_SHADOW_IN + + -+ ++ + True -+ False -+ 0 -+ -+ -+ -+ True -+ True -+ GTK_POLICY_ALWAYS -+ GTK_POLICY_ALWAYS -+ GTK_SHADOW_IN -+ GTK_CORNER_TOP_LEFT -+ -+ -+ -+ True -+ Add/Remove booleans used for this confined application/user -+ True -+ True -+ False -+ False -+ True -+ False -+ False -+ False -+ -+ -+ -+ -+ 0 -+ True -+ True -+ -+ ++ Add Boolean ++ True ++ False ++ GTK_JUSTIFY_LEFT ++ False ++ False ++ 0.5 ++ 0.5 ++ 0 ++ 0 ++ PANGO_ELLIPSIZE_NONE ++ -1 ++ False ++ 0 + ++ ++ 0 ++ False ++ False ++ + + + + -+ -+ 0 -+ True -+ True -+ + + ++ ++ 0 ++ False ++ False ++ ++ ++ ++ ++ ++ True ++ True ++ gtk-delete ++ True ++ GTK_RELIEF_NORMAL ++ True ++ ++ ++ ++ ++ 0 ++ False ++ False ++ ++ ++ ++ ++ 4 ++ False ++ True ++ ++ ++ ++ ++ ++ True ++ True ++ GTK_POLICY_AUTOMATIC ++ GTK_POLICY_AUTOMATIC ++ GTK_SHADOW_IN ++ GTK_CORNER_TOP_LEFT ++ ++ ++ ++ True ++ Add/Remove booleans used for this confined application/user ++ True ++ True ++ False ++ False ++ True ++ False ++ False ++ False ++ + + ++ ++ 0 ++ True ++ True ++ + + + @@ -3686,7 +3760,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + True -+ ++ label44 + False + False + GTK_JUSTIFY_LEFT @@ -3713,7 +3787,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + -+ 16 ++ 18 + True + False + 5 @@ -3722,7 +3796,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + True + False -+ 0 ++ 12 + + + @@ -3802,7 +3876,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + True -+ ++ label46 + False + False + GTK_JUSTIFY_LEFT @@ -3845,7 +3919,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + True -+ ++ label45 + False + False + GTK_JUSTIFY_LEFT @@ -3888,7 +3962,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + True -+ ++ label47 + False + False + GTK_JUSTIFY_LEFT @@ -3916,67 +3990,53 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + -+ ++ + True -+ 0.5 -+ 0.5 -+ 1 -+ 1 -+ 0 -+ 0 -+ 0 -+ 0 ++ GTK_BUTTONBOX_END ++ 6 + + -+ ++ + True -+ GTK_BUTTONBOX_END -+ 0 -+ -+ -+ -+ True -+ True -+ True -+ gtk-cancel -+ True -+ GTK_RELIEF_NORMAL -+ True -+ -+ -+ ++ True ++ True ++ gtk-cancel ++ True ++ GTK_RELIEF_NORMAL ++ True ++ ++ ++ + -+ -+ -+ True -+ True -+ True -+ gtk-go-back -+ True -+ GTK_RELIEF_NORMAL -+ True -+ -+ -+ ++ ++ ++ True ++ True ++ True ++ gtk-go-back ++ True ++ GTK_RELIEF_NORMAL ++ True ++ ++ ++ + -+ -+ -+ True -+ True -+ True -+ gtk-go-forward -+ True -+ GTK_RELIEF_NORMAL -+ True -+ -+ -+ ++ ++ ++ True ++ True ++ True ++ gtk-go-forward ++ True ++ GTK_RELIEF_NORMAL ++ True ++ + + + + + 0 -+ True ++ False + True + + @@ -3985,6 +4045,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + ++ 12 + Add Booleans Dialog + GTK_WINDOW_TOPLEVEL + GTK_WIN_POS_MOUSE @@ -3999,13 +4060,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + GDK_GRAVITY_NORTH_WEST + True + False -+ True ++ False + + + + True + False -+ 0 ++ 6 + + + @@ -4052,8 +4113,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + 2 + 2 + False -+ 0 -+ 0 ++ 6 ++ 12 + + + @@ -4064,7 +4125,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + GTK_JUSTIFY_LEFT + False + False -+ 0.5 ++ 0 + 0.5 + 0 + 0 @@ -4092,7 +4153,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + GTK_JUSTIFY_LEFT + False + False -+ 0.5 ++ 0 + 0.5 + 0 + 0 @@ -4164,9 +4225,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policycoreutils-2.0.46/gui/polgengui.py ---- nsapolicycoreutils/gui/polgengui.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.46/gui/polgengui.py 2008-04-06 08:09:08.000000000 -0400 +diff -up /dev/null policycoreutils-2.0.46/gui/polgengui.py +--- /dev/null 2008-04-18 15:30:34.773004687 -0400 ++++ policycoreutils-2.0.46/gui/polgengui.py 2008-04-18 18:35:15.000000000 -0400 @@ -0,0 +1,649 @@ +#!/usr/bin/python -E +# @@ -4220,7 +4281,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policyc + import __builtin__ + __builtin__.__dict__['_'] = unicode + -+gnome.program_init("SELinux Poligy Generation Tool", "5") ++gnome.program_init("SELinux Policy Generation Tool", "5") + +version = "1.0" + @@ -4817,9 +4878,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policyc + + app = childWindow() + app.stand_alone() -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycoreutils-2.0.46/gui/polgen.py ---- nsapolicycoreutils/gui/polgen.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.46/gui/polgen.py 2008-04-06 08:09:08.000000000 -0400 +diff -up /dev/null policycoreutils-2.0.46/gui/polgen.py +--- /dev/null 2008-04-18 15:30:34.773004687 -0400 ++++ policycoreutils-2.0.46/gui/polgen.py 2008-04-18 13:24:17.000000000 -0400 @@ -0,0 +1,879 @@ +#!/usr/bin/python +# @@ -5700,9 +5761,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore + sys.exit(0) + + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-2.0.46/gui/portsPage.py ---- nsapolicycoreutils/gui/portsPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.46/gui/portsPage.py 2008-04-06 08:09:08.000000000 -0400 +diff -up /dev/null policycoreutils-2.0.46/gui/portsPage.py +--- /dev/null 2008-04-18 15:30:34.773004687 -0400 ++++ policycoreutils-2.0.46/gui/portsPage.py 2008-04-18 13:24:17.000000000 -0400 @@ -0,0 +1,258 @@ +## portsPage.py - show selinux mappings +## Copyright (C) 2006 Red Hat, Inc. @@ -5962,9 +6023,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policyc + + return True + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-2.0.46/gui/selinux.tbl ---- nsapolicycoreutils/gui/selinux.tbl 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.46/gui/selinux.tbl 2008-04-06 08:09:33.000000000 -0400 +diff -up /dev/null policycoreutils-2.0.46/gui/selinux.tbl +--- /dev/null 2008-04-18 15:30:34.773004687 -0400 ++++ policycoreutils-2.0.46/gui/selinux.tbl 2008-04-18 13:24:17.000000000 -0400 @@ -0,0 +1,234 @@ +acct_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for acct daemon") +allow_daemons_dump_core _("Admin") _("Allow all daemons to write corefiles to /") @@ -6200,9 +6261,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policyco +webadm_manage_user_files _("HTTPD Service") _("Allow SELinux webadm user to manage unprivileged users home directories") +webadm_read_user_files _("HTTPD Service") _("Allow SELinux webadm user to read unprivileged users home directories") + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-2.0.46/gui/semanagePage.py ---- nsapolicycoreutils/gui/semanagePage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.46/gui/semanagePage.py 2008-04-06 08:09:08.000000000 -0400 +diff -up /dev/null policycoreutils-2.0.46/gui/semanagePage.py +--- /dev/null 2008-04-18 15:30:34.773004687 -0400 ++++ policycoreutils-2.0.46/gui/semanagePage.py 2008-04-18 13:24:17.000000000 -0400 @@ -0,0 +1,170 @@ +## semanagePage.py - show selinux mappings +## Copyright (C) 2006 Red Hat, Inc. @@ -6374,9 +6435,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py poli + self.load(self.filter) + return True + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-2.0.46/gui/statusPage.py ---- nsapolicycoreutils/gui/statusPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.46/gui/statusPage.py 2008-04-06 08:09:08.000000000 -0400 +diff -up /dev/null policycoreutils-2.0.46/gui/statusPage.py +--- /dev/null 2008-04-18 15:30:34.773004687 -0400 ++++ policycoreutils-2.0.46/gui/statusPage.py 2008-04-18 13:24:17.000000000 -0400 @@ -0,0 +1,227 @@ +## statusPage.py - show selinux status +## Copyright (C) 2006 Red Hat, Inc. @@ -6605,9 +6666,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policy + return self.types[self.selinuxTypeOptionMenu.get_active()] + + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-2.0.46/gui/system-config-selinux.glade ---- nsapolicycoreutils/gui/system-config-selinux.glade 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.46/gui/system-config-selinux.glade 2008-04-06 08:09:08.000000000 -0400 +diff -up /dev/null policycoreutils-2.0.46/gui/system-config-selinux.glade +--- /dev/null 2008-04-18 15:30:34.773004687 -0400 ++++ policycoreutils-2.0.46/gui/system-config-selinux.glade 2008-04-18 13:24:17.000000000 -0400 @@ -0,0 +1,3203 @@ + + @@ -9812,9 +9873,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinu + + + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-2.0.46/gui/system-config-selinux.py ---- nsapolicycoreutils/gui/system-config-selinux.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.46/gui/system-config-selinux.py 2008-04-06 08:09:08.000000000 -0400 +diff -up /dev/null policycoreutils-2.0.46/gui/system-config-selinux.py +--- /dev/null 2008-04-18 15:30:34.773004687 -0400 ++++ policycoreutils-2.0.46/gui/system-config-selinux.py 2008-04-18 13:24:17.000000000 -0400 @@ -0,0 +1,175 @@ +#!/usr/bin/python +# @@ -9991,9 +10052,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinu + + app = childWindow() + app.stand_alone() -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py policycoreutils-2.0.46/gui/templates/boolean.py ---- nsapolicycoreutils/gui/templates/boolean.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.46/gui/templates/boolean.py 2008-04-06 08:09:08.000000000 -0400 +diff -up /dev/null policycoreutils-2.0.46/gui/templates/boolean.py +--- /dev/null 2008-04-18 15:30:34.773004687 -0400 ++++ policycoreutils-2.0.46/gui/templates/boolean.py 2008-04-18 13:24:17.000000000 -0400 @@ -0,0 +1,40 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -10035,9 +10096,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py +') +""" + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py policycoreutils-2.0.46/gui/templates/etc_rw.py ---- nsapolicycoreutils/gui/templates/etc_rw.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.46/gui/templates/etc_rw.py 2008-04-06 08:09:08.000000000 -0400 +diff -up /dev/null policycoreutils-2.0.46/gui/templates/etc_rw.py +--- /dev/null 2008-04-18 15:30:34.773004687 -0400 ++++ policycoreutils-2.0.46/gui/templates/etc_rw.py 2008-04-18 13:24:17.000000000 -0400 @@ -0,0 +1,129 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -10168,9 +10229,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py +fc_dir="""\ +FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_etc_rw_t,s0) +""" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.46/gui/templates/executable.py ---- nsapolicycoreutils/gui/templates/executable.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.46/gui/templates/executable.py 2008-04-06 08:09:08.000000000 -0400 +diff -up /dev/null policycoreutils-2.0.46/gui/templates/executable.py +--- /dev/null 2008-04-18 15:30:34.773004687 -0400 ++++ policycoreutils-2.0.46/gui/templates/executable.py 2008-04-18 13:24:17.000000000 -0400 @@ -0,0 +1,328 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -10500,9 +10561,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable +EXECUTABLE -- gen_context(system_u:object_r:TEMPLATETYPE_script_exec_t,s0) +""" + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.46/gui/templates/__init__.py ---- nsapolicycoreutils/gui/templates/__init__.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.46/gui/templates/__init__.py 2008-04-06 08:09:08.000000000 -0400 +diff -up /dev/null policycoreutils-2.0.46/gui/templates/__init__.py +--- /dev/null 2008-04-18 15:30:34.773004687 -0400 ++++ policycoreutils-2.0.46/gui/templates/__init__.py 2008-04-18 13:24:17.000000000 -0400 @@ -0,0 +1,18 @@ +# +# Copyright (C) 2007 Red Hat, Inc. @@ -10522,9 +10583,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.p +# Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. +# + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.46/gui/templates/network.py ---- nsapolicycoreutils/gui/templates/network.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.46/gui/templates/network.py 2008-04-06 08:09:08.000000000 -0400 +diff -up /dev/null policycoreutils-2.0.46/gui/templates/network.py +--- /dev/null 2008-04-18 15:30:34.773004687 -0400 ++++ policycoreutils-2.0.46/gui/templates/network.py 2008-04-18 13:24:17.000000000 -0400 @@ -0,0 +1,80 @@ +te_port_types=""" +type TEMPLATETYPE_port_t; @@ -10606,9 +10667,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py +corenet_udp_bind_all_unreserved_ports(TEMPLATETYPE_t) +""" + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.46/gui/templates/rw.py ---- nsapolicycoreutils/gui/templates/rw.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.46/gui/templates/rw.py 2008-04-06 08:09:08.000000000 -0400 +diff -up /dev/null policycoreutils-2.0.46/gui/templates/rw.py +--- /dev/null 2008-04-18 15:30:34.773004687 -0400 ++++ policycoreutils-2.0.46/gui/templates/rw.py 2008-04-18 13:24:17.000000000 -0400 @@ -0,0 +1,128 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -10738,9 +10799,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py poli +fc_dir=""" +FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_rw_t,s0) +""" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.46/gui/templates/script.py ---- nsapolicycoreutils/gui/templates/script.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.46/gui/templates/script.py 2008-04-06 08:09:08.000000000 -0400 +diff -up /dev/null policycoreutils-2.0.46/gui/templates/script.py +--- /dev/null 2008-04-18 15:30:34.773004687 -0400 ++++ policycoreutils-2.0.46/gui/templates/script.py 2008-04-18 13:24:17.000000000 -0400 @@ -0,0 +1,91 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -10833,9 +10894,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py +users="""\ +/usr/sbin/semanage user -a -P TEMPLATETYPE -R "TEMPLATETYPE_rROLES" TEMPLATETYPE_u +""" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.46/gui/templates/semodule.py ---- nsapolicycoreutils/gui/templates/semodule.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.46/gui/templates/semodule.py 2008-04-06 08:09:08.000000000 -0400 +diff -up /dev/null policycoreutils-2.0.46/gui/templates/semodule.py +--- /dev/null 2008-04-18 15:30:34.773004687 -0400 ++++ policycoreutils-2.0.46/gui/templates/semodule.py 2008-04-18 13:24:17.000000000 -0400 @@ -0,0 +1,41 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -10878,9 +10939,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.p +semanage ports -a -t TEMPLATETYPE_port_t -p udp PORTNUM +""" + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.46/gui/templates/tmp.py ---- nsapolicycoreutils/gui/templates/tmp.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.46/gui/templates/tmp.py 2008-04-06 08:09:08.000000000 -0400 +diff -up /dev/null policycoreutils-2.0.46/gui/templates/tmp.py +--- /dev/null 2008-04-18 15:30:34.773004687 -0400 ++++ policycoreutils-2.0.46/gui/templates/tmp.py 2008-04-18 13:24:17.000000000 -0400 @@ -0,0 +1,97 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -10979,9 +11040,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py pol + TEMPLATETYPE_manage_tmp($1) +""" + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py policycoreutils-2.0.46/gui/templates/user.py ---- nsapolicycoreutils/gui/templates/user.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.46/gui/templates/user.py 2008-04-06 08:09:08.000000000 -0400 +diff -up /dev/null policycoreutils-2.0.46/gui/templates/user.py +--- /dev/null 2008-04-18 15:30:34.773004687 -0400 ++++ policycoreutils-2.0.46/gui/templates/user.py 2008-04-18 13:24:17.000000000 -0400 @@ -0,0 +1,182 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -11165,9 +11226,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py po +te_newrole_rules=""" +seutil_run_newrole(TEMPLATETYPE_t,TEMPLATETYPE_r,{ TEMPLATETYPE_devpts_t TEMPLATETYPE_tty_device_t }) +""" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.46/gui/templates/var_lib.py ---- nsapolicycoreutils/gui/templates/var_lib.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.46/gui/templates/var_lib.py 2008-04-06 08:09:08.000000000 -0400 +diff -up /dev/null policycoreutils-2.0.46/gui/templates/var_lib.py +--- /dev/null 2008-04-18 15:30:34.773004687 -0400 ++++ policycoreutils-2.0.46/gui/templates/var_lib.py 2008-04-18 13:24:17.000000000 -0400 @@ -0,0 +1,158 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -11327,9 +11388,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py +fc_dir="""\ +FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_var_lib_t,s0) +""" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.46/gui/templates/var_log.py ---- nsapolicycoreutils/gui/templates/var_log.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.46/gui/templates/var_log.py 2008-04-06 08:09:08.000000000 -0400 +diff -up /dev/null policycoreutils-2.0.46/gui/templates/var_log.py +--- /dev/null 2008-04-18 15:30:34.773004687 -0400 ++++ policycoreutils-2.0.46/gui/templates/var_log.py 2008-04-18 13:24:17.000000000 -0400 @@ -0,0 +1,110 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -11441,9 +11502,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py +fc_dir="""\ +FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_log_t,s0) +""" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.46/gui/templates/var_run.py ---- nsapolicycoreutils/gui/templates/var_run.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.46/gui/templates/var_run.py 2008-04-06 08:09:08.000000000 -0400 +diff -up /dev/null policycoreutils-2.0.46/gui/templates/var_run.py +--- /dev/null 2008-04-18 15:30:34.773004687 -0400 ++++ policycoreutils-2.0.46/gui/templates/var_run.py 2008-04-18 13:24:17.000000000 -0400 @@ -0,0 +1,118 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -11563,9 +11624,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py +FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_var_run_t,s0) +""" + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.46/gui/templates/var_spool.py ---- nsapolicycoreutils/gui/templates/var_spool.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.46/gui/templates/var_spool.py 2008-04-06 08:09:08.000000000 -0400 +diff -up /dev/null policycoreutils-2.0.46/gui/templates/var_spool.py +--- /dev/null 2008-04-18 15:30:34.773004687 -0400 ++++ policycoreutils-2.0.46/gui/templates/var_spool.py 2008-04-18 13:24:17.000000000 -0400 @@ -0,0 +1,129 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -11696,9 +11757,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool. +fc_dir="""\ +FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_spool_t,s0) +""" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/translationsPage.py policycoreutils-2.0.46/gui/translationsPage.py ---- nsapolicycoreutils/gui/translationsPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.46/gui/translationsPage.py 2008-04-06 08:09:08.000000000 -0400 +diff -up /dev/null policycoreutils-2.0.46/gui/translationsPage.py +--- /dev/null 2008-04-18 15:30:34.773004687 -0400 ++++ policycoreutils-2.0.46/gui/translationsPage.py 2008-04-18 13:24:17.000000000 -0400 @@ -0,0 +1,118 @@ +## translationsPage.py - show selinux translations +## Copyright (C) 2006 Red Hat, Inc. @@ -11818,9 +11879,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/translationsPage.py + store, iter = self.view.get_selection().get_selected() + self.store.set_value(iter, 0, level) + self.store.set_value(iter, 1, translation) -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.46/gui/usersPage.py ---- nsapolicycoreutils/gui/usersPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.46/gui/usersPage.py 2008-04-06 08:09:08.000000000 -0400 +diff -up /dev/null policycoreutils-2.0.46/gui/usersPage.py +--- /dev/null 2008-04-18 15:30:34.773004687 -0400 ++++ policycoreutils-2.0.46/gui/usersPage.py 2008-04-18 13:24:17.000000000 -0400 @@ -0,0 +1,150 @@ +## usersPage.py - show selinux mappings +## Copyright (C) 2006,2007,2008 Red Hat, Inc. diff --git a/policycoreutils.spec b/policycoreutils.spec index 691076a..e1d1541 100644 --- a/policycoreutils.spec +++ b/policycoreutils.spec @@ -6,7 +6,7 @@ Summary: SELinux policy core utilities Name: policycoreutils Version: 2.0.46 -Release: 4%{?dist} +Release: 5%{?dist} License: GPLv2+ Group: System Environment/Base Source: http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz @@ -191,6 +191,10 @@ if [ "$1" -ge "1" ]; then fi %changelog +* Fri Apr 18 2008 Matthias Clasen - 2.0.46-5 +- Uninvasive (ie no string or widget changes) HIG approximations + in selinux-polgenui + * Fri Apr 18 2008 Matthias Clasen - 2.0.46-4 - Move s-c-selinux to the right menu